<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 5/11/2022

SHARE

Top News

What to Patch Now: Actively Exploited Windows Zero-Day Threatens Domain Controllers

Microsoft squashed 74 security vulnerabilities with its May 2022 Patch Tuesday update, including an important-rated zero-day bug that's being actively exploited in the wild and several that are likely widely present across enterprises. It also patched seven critical flaws, 65 other important-rated bugs, and one low-severity issue. The fixes run the gamut of the computing giant's portfolio. READ MORE...

Breaches

Hackers Hit Web Hosting Provider Linked to Oregon Elections

A week before Oregon's primary election, the secretary of state's office is moving to protect the integrity of its online system where campaign finance records are published after a web hosting provider was hit by a ransomware attack. Secretary of State Shemia Fagan's office said people inputting records into the ORESTAR state campaign finance reporting system may have been affected, and have been sent detailed instructions on how to proceed. READ MORE...

Hacking

German automakers targeted in year-long malware campaign

A years-long phishing campaign has targeted German companies in the automotive industry, attempting to infect their systems with password-stealing malware. The targets include both car manufacturers and car dealerships in Germany, and the threat actors have registered multiple lookalike domains for use in their operation by cloning legitimate sites of various organizations in that sector. READ MORE...

Software Updates

ICS Patch Tuesday: Siemens, Schneider Electric Address 43 Vulnerabilities

The 15 new advisories released by Siemens and Schneider Electric this Patch Tuesday address a total of 43 vulnerabilities, including ones that have been assigned a "critical" severity rating. Siemens has released 12 advisories covering 35 vulnerabilities. Based on CVSS scores, the most important advisory covers 11 flaws affecting the web server of SICAM P850 and P855 devices. READ MORE...


Microsoft Patch Tuesday, May 2022 Edition

Microsoft today released updates to fix at least 74 separate security problems in its Windows operating systems and related software. This month's patch batch includes fixes for seven "critical" flaws, as well as a zero-day vulnerability that affects all supported versions of Windows. By all accounts, the most urgent bug Microsoft addressed this month is CVE-2022-26925, a weakness in a central component of Windows security (the "Local Security Authority" process within Windows). READ MORE...

Malware

Bitter cyberspies target South Asian govts with new malware

New activity has been observed from Bitter, an APT group focused on cyberespionage, targeting the government of Bangladesh with new malware with remote file execution capabilities. The campaign has been underway since at least August 2021 and constitutes a typical example of the targeting scope of Bitter, which remains unchanged since 2013. The discovery and details of this campaign come from threat analysts at Cisco Talos, who shared their report with BleepingComputer. READ MORE...

Information Security

FBI, CISA, and NSA warn of hackers increasingly targeting MSPs

Members of the Five Eyes (FVEY) intelligence alliance today warned managed service providers (MSPs) and their customers that they're increasingly targeted by supply chain attacks. Multiple cybersecurity and law enforcement agencies from FVEY countries (NCSC-UK, ACSC, CCCS, NCSC-NZ, CISA, NSA, and the FBI) shared guidance for MSPs to secure networks and sensitive data against these rising cyber threats. READ MORE...


ICE surveillance dragnet scoops up data on 3 out of 4 Americans, report finds

Annual spending by the Immigration and Customs Enforcement agency on surveillance technologies ballooned from roughly $71 million in 2008 to $388 million today, researchers at Georgetown Law's Center for Privacy and Technology conclude in a research paper published Tuesday. The report, which took researchers two years, shows how ICE's surveillance initiatives have expanded over the past decade into a dragnet that captures the personal data of not just immigrants, but nearly three out of four Americans. READ MORE...

Exploits/Vulnerabilities

Adobe Warns of 'Critical' Security Flaws in Enterprise Products

Software maker Adobe on Tuesday shipped patches to cover at least 18 serious security defects in multiple enterprise-facing products and warned that unpatched systems are at risk of remote code execution attacks. As part of its planned 'Patch Tuesday' release cycle, Adobe warned of critical vulnerabilities found and fixed in the FrameMaker document processor, the InCopy and InDesign suites, the Character Animator motion capture tool and the Adobe ColdFusion platform. READ MORE...


Intel Memory Bug Poses Risk for Hundreds of Products

Chipmaker Intel is reporting a memory bug impacting microprocessor firmware used in "hundreds" of products. According to an advisory issued by the company on Tuesday, the bug is firmware-based and rated as "high" risk with a Common Vulnerability Scoring System (CVSS) score of 7. The vulnerability resides inside some of the Intel Optane SSD and Intel Optane Data Center (DC) products, the impact of which allows privilege escalation, denial of service (DoS), or information disclosure. READ MORE...

On This Date

  • ...in 1904, Spanish surrealist painter Salvador Dali is born in Catalonia.
  • ...in 1918, Nobel Prize-winning physicist and engineer Richard Feynman is born in New York City.
  • ...in 1946, scientist Robert Jarvik, the designer of the revolutionary Jarvik-7 artificial heart, is born in Midland, MI.
  • ...in 1997, IBM's supercomputer Deep Blue defeats grandmaster Garry Kasparov in a six-game match, becoming the first machine to defeat a world-champion human player.